Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67632
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2054-2 (bind9)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to bind9
announced via advisory DSA 2054-2.

This update restores the PID file location for bind to the location
before the last security update. For reference, here is the original
advisory text that explains the security problems fixed:

Several cache-poisoning vulnerabilities have been discovered in BIND.
These vulnerabilities are apply only if DNSSEC validation is enabled and
trust anchors have been installed, which is not the default.

The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2010-0097
BIND does not properly validate DNSSEC NSEC records, which allows
remote attackers to add the Authenticated Data (AD) flag to a forged
NXDOMAIN response for an existing domain.

CVE-2010-0290
When processing crafted responses containing CNAME or DNAME records,
BIND is subject to a DNS cache poisoning vulnerability, provided that
DNSSEC validation is enabled and trust anchors have been installed.

CVE-2010-0382
When processing certain responses containing out-of-bailiwick data,
BIND is subject to a DNS cache poisoning vulnerability, provided that
DNSSEC validation is enabled and trust anchors have been installed.

In addition, this update introduce a more conservative query behavior
in the presence of repeated DNSSEC validation failures, addressing the
roll over and die phenomenon. The new version also supports the
cryptographic algorithm used by the upcoming signed ICANN DNS root
(RSASHA256 from RFC 5702), and the NSEC3 secure denial of existence
algorithm used by some signed top-level domains.

This update is based on a new upstream version of BIND 9, 9.6-ESV-R1.
Because of the scope of changes, extra care is recommended when
installing the update. Due to ABI changes, new Debian packages are
included, and the update has to be installed using apt-get
dist-upgrade (or an equivalent aptitude command).

For the stable distribution (lenny), these problems have been fixed in
version 1:9.6.ESV.R1+dfsg-0+lenny2.

The unstable distribution is not affected by the wrong PID file location.

We recommend that you upgrade your bind9 packages.

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%202054-2

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0097
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 37865
http://www.securityfocus.com/bid/37865
CERT/CC vulnerability note: VU#360341
http://www.kb.cert.org/vuls/id/360341
Debian Security Information: DSA-2054 (Google Search)
http://www.debian.org/security/2010/dsa-2054
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034196.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034202.html
HPdes Security Advisory: HPSBUX02519
http://marc.info/?l=bugtraq&m=127195582210247&w=2
HPdes Security Advisory: SSRT100004
http://www.mandriva.com/security/advisories?name=MDVSA-2010:021
http://www.osvdb.org/61853
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12205
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7212
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7430
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9357
RedHat Security Advisories: RHSA-2010:0062
https://rhn.redhat.com/errata/RHSA-2010-0062.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://securitytracker.com/id?1023474
http://secunia.com/advisories/38169
http://secunia.com/advisories/38219
http://secunia.com/advisories/38240
http://secunia.com/advisories/39334
http://secunia.com/advisories/39582
http://secunia.com/advisories/40086
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021798.1-1
SuSE Security Announcement: SUSE-SA:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
http://www.ubuntu.com/usn/USN-888-1
http://www.vupen.com/english/advisories/2010/0176
http://www.vupen.com/english/advisories/2010/0622
http://www.vupen.com/english/advisories/2010/0981
http://www.vupen.com/english/advisories/2010/1352
XForce ISS Database: bind-dnssecnsec-cache-poisoning(55753)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55753
Common Vulnerability Exposure (CVE) ID: CVE-2010-0290
http://marc.info/?l=oss-security&m=126393609503704&w=2
http://marc.info/?l=oss-security&m=126399602810086&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6815
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7512
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8884
Common Vulnerability Exposure (CVE) ID: CVE-2010-0382
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6665
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7086
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.